Skip to content

Commit

Permalink
AU: 4 updated - brave-nightly odrive popcorntime rubberduck
Browse files Browse the repository at this point in the history
  • Loading branch information
tunisiano187 committed Oct 12, 2021
1 parent 7fe9918 commit 375e076
Show file tree
Hide file tree
Showing 8 changed files with 13 additions and 13 deletions.
2 changes: 1 addition & 1 deletion automatic/brave-nightly/brave-nightly.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>brave-nightly</id>
<version>1.32.61-nightly</version>
<version>1.32.64-nightly</version>
<title>Brave Browser (Nightly)</title>
<authors>Brave Software Inc.</authors>
<owners>tunisiano</owners>
Expand Down
4 changes: 2 additions & 2 deletions automatic/brave-nightly/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -3,8 +3,8 @@ $toolsPath = Split-Path $MyInvocation.MyCommand.Definition
. $toolsPath\helpers.ps1

$packageName = $env:ChocolateyPackageName
$url32 = 'https://github.com/brave/brave-browser/releases/download/v1.32.61/BraveBrowserStandaloneSilentNightlySetup.exe'
$checksum32 = '711588bbb9a47732b72b1a1b6c81574fde106810bc9be463deea9179684c6c12'
$url32 = 'https://github.com/brave/brave-browser/releases/download/v1.32.64/BraveBrowserStandaloneSilentNightlySetup.exe'
$checksum32 = '2446f37ce26f62609736155f996d90e7f8242755aec3326d937659e30b2a10d9'
$checksumType32 = 'sha256'

$packageArgs = @{
Expand Down
2 changes: 1 addition & 1 deletion automatic/odrive/odrive.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>odrive</id>
<version>1.6452.0.7053</version>
<version>1.6452.0.7060</version>
<title>odrive (Install)</title>
<authors>ODrive.com</authors>
<owners>tunisiano</owners>
Expand Down
2 changes: 1 addition & 1 deletion automatic/odrive/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
$ErrorActionPreference = 'Stop'
$url = 'https://www.odrive.com/downloaddesktop?platform=win'
$checksum = 'e701de36755894ce0a689b184f2fa5e16bbfb13232b70fe3299cb935f18bfd44'
$checksum = 'e5853a68b6a91b9a32431a0de138be006a3255c4e7229550575a6533157a47f6'
$packageArgs = @{
packageName = $env:ChocolateyPackageName
unzipLocation = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
Expand Down
2 changes: 1 addition & 1 deletion automatic/popcorntime/popcorntime.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>popcorntime</id>
<version>0.4.5</version>
<version>0.4.6</version>
<title>Popcorn Time</title>
<authors>Popcorn Time developers</authors>
<owners>tunisiano</owners>
Expand Down
8 changes: 4 additions & 4 deletions automatic/popcorntime/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
@@ -1,10 +1,10 @@
$packageName = 'popcorntime'
$installerType = 'exe'
$url = 'https://github.com/popcorn-official/popcorn-desktop/releases/download/v0.4.5/Popcorn-Time-0.4.5-win32-Setup.exe'
$checksum = '971b6dab5bbd2f851e668893e673681108c595ed22c8f2927d419db753f147c5'
$url = 'https://github.com/popcorn-official/popcorn-desktop/releases/download/v0.4.6/Popcorn-Time-0.4.6-win32-Setup.exe'
$checksum = 'c359620d8136f977e15469d20d8b34d555c966a62695a93b73004275d5b58311'
$checksumType = 'sha256'
$url64 = 'https://github.com/popcorn-official/popcorn-desktop/releases/download/v0.4.5/Popcorn-Time-0.4.5-win64-Setup.exe'
$checksum64 = '3a825270715bce0eb40925708bdbbd82bb50522ec693e51001aac758de47192f'
$url64 = 'https://github.com/popcorn-official/popcorn-desktop/releases/download/v0.4.6/Popcorn-Time-0.4.6-win64-Setup.exe'
$checksum64 = '966a254525ff1abd693c712530dc4fd69278d45e119f1d4096a85d355a886631'
$checksumType64 = 'sha256'
$silentArgs = '/S'
$validExitCodes = @(0)
Expand Down
2 changes: 1 addition & 1 deletion automatic/rubberduck/rubberduck.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>rubberduck</id>
<version>2.5.2.5994-pre</version>
<version>2.5.2.6005-pre</version>
<title>rubberduck VBE addin</title>
<authors>Mathieu Guindon, Christopher McClellan</authors>
<owners>tunisiano</owners>
Expand Down
4 changes: 2 additions & 2 deletions automatic/rubberduck/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@

$packageName = $env:ChocolateyPackageName
$toolsDir = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
$url = 'https://github.com/rubberduck-vba/Rubberduck/releases/download/Prerelease-v2.5.2.5994/Rubberduck.Setup.2.5.2.5994-pre.exe' # download url
$checksum = '862c269de7da9d152782f0746b7a0b8bc781baf9374d5609dde86271705a83a4'
$url = 'https://github.com/rubberduck-vba/Rubberduck/releases/download/Prerelease-v2.5.2.6005/Rubberduck.Setup.2.5.2.6005-pre.exe' # download url
$checksum = '85eb2ad7ff2beab6f207ee5662212ff275d4cd9f965bcfad9bb567a5cc9d32fc'
$checksumType = 'sha256'

$packageArgs = @{
Expand Down

0 comments on commit 375e076

Please sign in to comment.